IBM Cybersecurity Analyst Professional Certificate Review

The IBM Cybersecurity Analyst Professional Certificate is a 100% online course that covers all areas of cyber security at both a theoretical and practical level. Its main areas of focus are on data protection, endpoint protection, network fundamentals and threat intelligence. A more detailed syllabus is listed below.

The course uses a number of specific case studies to illustrate the nature of cyber security threats and protection. This is a really valuable way of learning how data breaches have occurred, and how building on that experience can help prevent cyber crime in the future.

The course also uses virtual labs to help people gain specific industry specific skills, and tools such as Wireshark, IBM Qradar etc.

This certificate if in fact made up of eight individual courses, listed below, all of which can be taken as individual courses, if wanted, but all of which must be completed to obtain the official IBM certification.

IBM Cybersecurity Analyst Professional Certificate FAQ

Cost

This certificate is currently being offered through Coursera, which offers a seven day free trial on all courses, after which a monthly subscription is required, currently US$ 49, which provide access to all the individual courses for as long as is required.

Coursera estimate it would take eight months to complete this course, if someone spent four hours a week working on it. The benefit of a monthly subscription is that people can put as much time in as they are able to complete the course much more quickly if required.

The seven day free access period allows someone to verify how valuable the content will be to them, and to estimate how much time they will need to spend on completing the certificate.

Prior experience.

One of the really good things about this course is that there is no specific previous experience required in terms of coding or programming. There is also no expectation of previous experience academically.

Having said that, anyone taking this course will need to have a general understanding of computers, the internet and the logic behind cyber security. Anyone who uses a computer or a smart phone on a regular basis should be entirely comfortable with the content of this course.

Is the certificate worth it ?

Financially, it seems to be incredibly good value. There is a loss of content covered, which gives a good basic background and understanding of cyber security, and then builds on this knowledge with practical skills.

It should give someone an insight into what areas are relevant to their careers, and provides a pathway for future learning and development.

In terms of getting a job, some employers will specifically ask for this IBM Cybersecurity Analyst Professional Certificate as part of their hiring requirement. Other employers are likely to ask for experience or knowledge of a lot of content that the course covers, so the certificate will be really useful in that regard.

The fact that the course is run by IBM should prove really valuable in convincing an employer of the merits of the certificate, and give a degree of confidence that the level of experience and knowledge gained by completion of the certificate is extremely valuable.

cyber security jobs

IBM Cybersecurity Analyst Professional Certificate Course Syllabus

1. Introduction to Cybersecurity Tools & Cyber Attacks

  • History of Cybersecurity
  • A brief overview of types of actors and their motives
  • An overview of key security concepts
  • An overview of key security tools

2. Cybersecurity Roles, Processes & Operating System Security

  • People Process & Technology
  • Examples & Principles of the CIA Triad
  • Authentication and Access Control
  • Windows Operating System Security Basics
  • Linux Operating System Security Basics
  • Mac OS Security Basics
  • Overview of Virtualization

3. Cybersecurity Compliance Framework & System Administration

  • Compliance Frameworks and Industry Standards
  • Client System Administration, Endpoint Protection and Patching
  • Server and User Administration
  • Cryptography and Compliance Pitfalls

4. Network Security & Database Vulnerabilities

  • TCP/IP Framework
  • Basics of IP Addressing and the OSI Model
  • Introduction to Databases
  • Deep Dive – Injection Vulnerability

5. Penetration Testing, Incident Response and Forensics

  • Penetration Testing
  • Incident Response
  • Digital Forensics
  • Introduction to Scripting

6. Cyber Threat Intelligence

  • Threat Intelligence
  • Data Loss Prevention and Mobile Endpoint Protection
  • Scanning
  • Application Security and Testing
  • SIEM Platforms

7. Cybersecurity Capstone: Breach Response Case Studies

  • Incident Management Response and Cyberattack Frameworks
  • Phishing Scams
  • Point of Sale Breach
  • 3rd Party Breach
  • Ransomware
  • Apply Your Skill – Data Breaches

8. IBM Cybersecurity Analyst Assessment

  • IBM Cybersecurity Analyst Professional Certificate Assessment Exam

This information is deemed accurate as of December 2022, but please check with Coursera for the most up to date details of the certificate, as all academic courses can be changed at short notice for a number of reasons.